1roundup_selinux(8)          SELinux Policy roundup          roundup_selinux(8)
2
3
4

NAME

6       roundup_selinux  -  Security Enhanced Linux Policy for the roundup pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  roundup  processes  via  flexible
11       mandatory access control.
12
13       The  roundup processes execute with the roundup_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep roundup_t
20
21
22

ENTRYPOINTS

24       The  roundup_t  SELinux type can be entered via the roundup_exec_t file
25       type.
26
27       The default entrypoint paths for the roundup_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/roundup-server
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       roundup  policy  is very flexible allowing users to setup their roundup
40       processes in as secure a method as possible.
41
42       The following process types are defined for roundup:
43
44       roundup_t
45
46       Note: semanage permissive -a roundup_t can be used to make the  process
47       type  roundup_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  roundup
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run roundup with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want to allow confined applications to use nscd shared memory,
68       you must turn on the nscd_use_shm boolean. Disabled by default.
69
70       setsebool -P nscd_use_shm 1
71
72
73

MANAGED FILES

75       The SELinux process type roundup_t can manage files  labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/corosync-qnetd(/.*)?
102            /var/run/corosync-qdevice(/.*)?
103            /var/run/corosync.pid
104            /var/run/cpglockd.pid
105            /var/run/rgmanager.pid
106            /var/run/cluster/rgmanager.sk
107
108       root_t
109
110            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
111            /
112            /initrd
113
114       roundup_var_lib_t
115
116            /var/lib/roundup(/.*)?
117
118       roundup_var_run_t
119
120
121

FILE CONTEXTS

123       SELinux requires files to have an extended attribute to define the file
124       type.
125
126       You can see the context of a file using the -Z option to ls
127
128       Policy  governs  the  access  confined  processes  have to these files.
129       SELinux roundup policy is very flexible allowing users to  setup  their
130       roundup processes in as secure a method as possible.
131
132       STANDARD FILE CONTEXT
133
134       SELinux  defines  the file context types for the roundup, if you wanted
135       to store files with these types in a diffent paths, you need to execute
136       the  semanage  command  to  sepecify  alternate  labeling  and then use
137       restorecon to put the labels on disk.
138
139       semanage  fcontext   -a   -t   roundup_var_lib_t   '/srv/myroundup_con‐
140       tent(/.*)?'
141       restorecon -R -v /srv/myroundup_content
142
143       Note:  SELinux  often  uses  regular expressions to specify labels that
144       match multiple files.
145
146       The following file types are defined for roundup:
147
148
149
150       roundup_exec_t
151
152       - Set files with the roundup_exec_t type, if you want to transition  an
153       executable to the roundup_t domain.
154
155
156
157       roundup_initrc_exec_t
158
159       - Set files with the roundup_initrc_exec_t type, if you want to transi‐
160       tion an executable to the roundup_initrc_t domain.
161
162
163
164       roundup_var_lib_t
165
166       - Set files with the roundup_var_lib_t type, if you want to  store  the
167       roundup files under the /var/lib directory.
168
169
170
171       roundup_var_run_t
172
173       -  Set  files with the roundup_var_run_t type, if you want to store the
174       roundup files under the /run or /var/run directory.
175
176
177
178       Note: File context can be temporarily modified with the chcon  command.
179       If  you want to permanently change the file context you need to use the
180       semanage fcontext command.  This will modify the SELinux labeling data‐
181       base.  You will need to use restorecon to apply the labels.
182
183

COMMANDS

185       semanage  fcontext  can also be used to manipulate default file context
186       mappings.
187
188       semanage permissive can also be used to manipulate  whether  or  not  a
189       process type is permissive.
190
191       semanage  module can also be used to enable/disable/install/remove pol‐
192       icy modules.
193
194       semanage boolean can also be used to manipulate the booleans
195
196
197       system-config-selinux is a GUI tool available to customize SELinux pol‐
198       icy settings.
199
200

AUTHOR

202       This manual page was auto-generated using sepolicy manpage .
203
204

SEE ALSO

206       selinux(8),  roundup(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
207       icy(8), setsebool(8)
208
209
210
211roundup                            19-12-02                 roundup_selinux(8)
Impressum